CVE-2019-4231

IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 159356.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:cognos_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_analytics:11.0.13:-:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_analytics:11.0.13:fixpack1:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_analytics:11.0.13:fixpack2:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-20 17:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-4231

Mitre link : CVE-2019-4231

CVE.ORG link : CVE-2019-4231


JSON object : View

Products Affected

netapp

  • oncommand_insight

ibm

  • cognos_analytics
CWE
CWE-352

Cross-Site Request Forgery (CSRF)